UCF STIG Viewer Logo

The DBMS must produce audit records containing sufficient information to establish what type of events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32368 SRG-APP-000095-DB-000039 SV-42705r3_rule Medium
Description
Information system auditing capability is critical for accurate forensic analysis. Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit record content that may be necessary to satisfy the requirement of this policy includes, for example, time stamps, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured application. Database software is capable of a range of actions on data stored within the database. It is important, for accurate forensic analysis, to know exactly what actions were performed. This requires specific information regarding the event type an audit record is referring to. If event type information is not recorded and stored with the audit record, the record itself is of very limited use.
STIG Date
Database Security Requirements Guide 2019-09-27

Details

Check Text ( C-40810r3_chk )
Check DBMS settings and existing audit records to verify information specific to the audit event type is being captured and stored with the audit records.

If audit records exist without information regarding what type of event occurred, this is a finding.
Fix Text (F-36283r3_fix)
Configure DBMS audit settings to include event type as part of the audit record.